Aurora Innovation - Seattle, WA
posted about 1 month ago
As a Senior Staff Application Security Engineer at Aurora, you will play a pivotal role in enhancing the security posture of our autonomous vehicle platform. Your primary responsibility will be to perform secure design reviews and threat modeling, identifying and prioritizing risks, attack surfaces, and vulnerabilities. You will conduct security code reviews of source code changes, advising developers on remediating vulnerabilities and adhering to secure coding practices. Additionally, you will be responsible for performing technical security assessments and reviews, researching, uncovering, and reproducing vulnerabilities, as well as designing secure protocols and systems. Your expertise will also be utilized in managing the vulnerability management process, which includes triage, prioritization, tracking, remediation, and validation of vulnerabilities from audits, scans, and external reports. In this role, you will employ various techniques such as reverse engineering, fuzzing, and static and dynamic analysis to enhance our security measures. You will conduct research to identify new and novel attack vectors against our products and services, and develop and document secure operational best practices. Furthermore, you will provide security guidance for engineers and various internal and external partners, ensuring that security is integrated into the software development lifecycle. You will also be responsible for developing and managing a bug bounty program, as well as researching and recommending security tools and technologies to strengthen defenses against emerging threats and vulnerabilities. Collaboration is key in this position, as you will work closely with engineering teams and OEMs to ensure successful security assurance of the Driver platform and services. You will advocate for security best practices, guiding and mentoring both security and non-security engineers through secure architecture, design, and development. Your contributions will be vital in fostering a culture of security awareness and proactive risk management within the organization.